Nopal Support Services provides professional support and consulting services, focusing on operational efficiency and strategic growth for businesses in various sectors.
Hyderabad
INR 4.0 - 9.0 Lacs P.A.
Work from Office
Full Time
SOC analyst Job Statement: NopalCyber makes cybersecurity manageable, affordable, dependable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360 platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are tailored to clients needs and budget, and external threat analysis, which provides critical intelligence at no-cost, help to democratize cybersecurity by making enterprise-grade defenses and security operations available to organizations of all sizes. NopalCyber lowers the barrier to entry while raising the bar for security and service. For attending the walk-in, we request you to fill out this quick registration form(mandatory) https://forms.gle/MEaAUivs2832ka5A8 Job responsibilities: Monitor, analyze, and interpret security/system logs for events, operational irregularities, and potential incidents, and escalate issues as appropriate Responsible for monitoring, detection of analysis through various input tools and systems (SIEM, IDS / IPS, Firewalls, EDR, etc.) Conduct basic red team exercises to test the effectiveness of preventive and monitoring controls Provides support for complex system/network exploitation and defense techniques to include deterring, identifying, and investigating system and network intrusions Support malware analysis, host and network, log analysis, and triage in support of incident response Maintaining and improving the security technologies deployed, including creating use cases, customizing or better configuring the tools based on past and current threats Monitoring threat/vulnerability landscape, security advisories, and acting on them as appropriate Continuously monitors the security alerts and escalation queue, triages security alerts Monitoring and tuning SIEM (content, parsing, maintenance) Monitoring Cloud infrastructure for security-related events Delivers scheduled and ad-hoc reports Develop and coach L1 analysts Author Standard Operating Procedures (SOPs) and training documentation Work the full ticket lifecycle; handle every step of the alert, from detection to remediation Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty Perform threat-intel research, learn new attack patterns, actively participate in security forums. Job specifications: Qualification: Bachelors degree in Engineering or closely related coursework in technology development disciplines Certifications like CISSP, CEH, CISM, GCIH, GCIA are desirable Experience with the following or related tools: SIEM Tools such as Splunk, IBM QRadar, SecureOnix; Case Management Tools such as Swimlane, Phantom, etc.; EDR tools such as Crowdstrike, Sentinel, VMware, McAfee, Microsoft Defender ATP, etc; Network Analysis Tools such as Darktrace, FireEye, NetWitness, Panorama, etc. Experience: 3-10 years of SOC related work experience Desired Skills: Full understanding of SOC L1 responsibilities/duties and how the duties feed into L2/L3. The ability to take lead on incident research when appropriate and be able to mentor junior analysts. Advanced knowledge of TCP/IP protocols and event log analysis Strong understanding of Windows, Linux and networking concepts Experience analyzing both log and packet data to include the use of WireShark, tcpdump and other capture/analysis tools Good understanding of security solutions including SIEMs, Web Proxies, EDR, Firewalls, VPN, authentication, encryption, IPS/IDS etc. Functional understanding of Cloud environments Ability to conduct research into IT security issues and products as required Working in a TAT based IT security incident resolution practice and knowledge of ITIL Knowledge and experience with scripting and programming (Python, PERL, etc.) are also highly preferred Malware analysis and reverse engineering is a plus Personal Attributes Self-starter and quick learner requiring minimal ramp-up Excellent written, oral, and interpersonal communication skills Highly self-motivated, self-directed, and attentive to detail Ability to effectively prioritize and execute tasks in a high-pressure environment
New Delhi, Hyderabad
INR 14.0 - 20.0 Lacs P.A.
Work from Office
Full Time
Job Statement: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360 platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are each tailored to a clients needs and budget, and external threat analysis, which provides critical intelligence, help to democratize cybersecurity by making enterprise-grade defenses and security operations available to organizations of all sizes. NopalCyber lowers the barrier to entry while raising the bar for security and service. We are looking for a proven, high energy, results oriented Cybersecurity Leader, where you will be a key advisor for our clients, analyzing business requirements to design and implement ideal security solutions for their needs. As an established SecOps Leader, you will span operational, tactical, and strategic levels as well as tasks that tackle difficult problems that businesses are facing when building out and improving their security posture. This is an opportunity for you to showcase your strong communication skills and experience in SOC operations, security governance & advisory, security risk management, security architecture, and cyber incident response programs. Job responsibilities: Driving of Cybersecurity services business from a pre-sales consultancy capacity in order to support our prospects/clients from proposal to delivery Serves as a Subject Matter Expert (SME) for SOC/SIEM/GRC/Infra-Application Security Assessment Services Able to articulate the business benefits of Cybersecurity services to business/technical customers as appropriate, helping them to identify potential future opportunities and bringing them to the attention of people who can commit the required resources to realize those benefits. Ability to prepare Cybersecurity documents and presentations in such a way that they are easily understood by the appropriate audience Demonstrate personal flexibility and focused delivery to ensure the delivery of quality cybersecurity solutions and increase customer satisfaction Shares knowledge within the ISO (SIEM/SOC) community Documents feedback and lessons learned from customer engagements so that the colleagues can benefit from this knowledge and be alerted to potential new opportunities Pre-sales Architect Job specifications: 1. Qualification: Bachelor’s degree in Computer Science, Engineering, or related field or equivalent work experience. May hold Master's or advanced degree in related field 2. Skills: Proven experience of a Consultative Cybersecurity Selling approach in a customer facing role Able to conduct cybersecurity presentations, demos, POCs 7+ years of professional experience in writing cybersecurity proposals/responding to RFPs/Presentations/SOWs on cybersecurity services Experience in architectural design and project led implementation of Cybersecurity solutions Demonstrate ability to coach others in the gathering of requirements, designs, plans and estimates Expert knowledge of Splunk, IBM QRadar and LogRhythm is required (configuration, troubleshooting and design and their relative merits); comparable knowledge with products of other leading SIEM vendors helpful Contemporary base operating systems and major database platforms architectural knowledge for enterprise environments Demonstrates broad knowledge in other technical areas to properly manage complex integration efforts Appreciation of the business drivers demanding Cybersecurity Services Understanding of legislative demands and compliance requirements mitigated through Cybersecurity services Understanding of the additional enabling features achieved from an effective Cybersecurity service/solution Experience of the supporting policy, procedures and practices required to deliver and maintain an effective operational Cybersecurity solution - at the customer or through a service Ability to adapt a consulting style appropriate to the situation and can identify up-sell opportunities Ability to demonstrate a broad understanding of market dynamics, an industry area, commercial issues, and technical concerns whilst maintaining depth in Cybersecurity services focus area Operational experience as an analyst, operations lead, incident responder or SOC manager in a Security Operations, Cyber Defence or Threat Intelligence Centre will be helpful Personal Attributes Self-starter and quick learner requiring minimal ramp-up Pre-sales Architect Excellent analytical, written, oral, and interpersonal communication skills Highly self-motivated, self-directed, and attentive to detail Ability to effectively prioritize and execute tasks in a high-pressure environment
Hyderabad
INR 18.0 - 33.0 Lacs P.A.
Work from Office
Full Time
Job Statement: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360 platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are each tailored to a clients needs and budget, and external threat analysis, which provides critical intelligence at no-cost, help to democratize cybersecurity by making enterprise-grade defenses and security operations available to organizations of all sizes. NopalCyber lowers the barrier to entry while raising the bar for security and service. We are looking for a proven, high energy, results oriented GRC professional, where you will be a key advisor for our clients, analyzing business requirements to design and implement ideal security solutions for their needs. As an established GRC Professional, you will span operational, tactical, and strategic levels as well as tasks that tackle difficult problems that businesses are facing when building out and improving their security and compliance posture For attending the walk-in, please fill the form https://forms.gle/wLS8HtPyFZQKA4jf8 (Copy and paste in a browser) 1. SOC L3 Experience: 6+ years Skills: SIEM, IDS/IPS, EDR tools, log/packet analysis, TCP/IP, Linux/Windows, threat intelligence Tools: Splunk, QRadar, Crowdstrike, NetWitness Certifications (preferred): CISSP, CEH, CISM, GCIH 2. Offensive Security Specialist / Penetration Tester-L3 Experience: 6+ Skills: Web/API/Mobile Pentesting, Threat Modeling, Code Review, DAST, Cloud & Microservices security Tools: Burp Suite, Metasploit, Cobalt Strike, Nmap Languages: Python, Go, Java, JavaScript, C++ Certifications (preferred): OSCP, OSCE, OSWE, GPEN, CEH 3. GRC Security Consultant-L3 Experience: 8+ years Skills: Risk assessments, audits, ISO/NIST/PCI/GDPR frameworks, GRC tools, TPRM, vendor/client management Certifications: ISO 27001 LA/LI, CISSP, CISA, CIPP, CCSP, CCSK Note: Immediate to 30 days' notice preferred.
Hyderabad
INR 40.0 - 95.0 Lacs P.A.
Work from Office
Full Time
Vice President - Cyber Security Operations Job Statement: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360 platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are each tailored to a clients needs and budget, and external threat analysis, which provides critical intelligence, help to democratize cybersecurity by making enterprise-grade defenses and security operations available to organizations of all sizes. NopalCyber lowers the barrier to entry while raising the bar for security and service. We are looking for a proven, high energy, results oriented Cybersecurity Operations Leader, where you will be a key advisor for our clients, analyzing business requirements to design and implement ideal security solutions for their needs. As an established SecOps Leader, you will span operational, tactical, and strategic levels as well as tasks that tackle difficult problems that businesses are facing when building out and improving their security posture. This is an opportunity for you to showcase your strong communication skills and experience in SOC operations, security governance & advisory, security risk management, security architecture, and cyber incident response programs. Job responsibilities: Service Delivery Management: Oversee the end-to-end delivery of Managed XDR, Attack Surface Reduction, and Advisory services to clients, ensuring high-quality outcomes and client satisfaction. SOC Operations Leadership: Lead and manage Security Operations Center (SOC) operations, ensuring effective monitoring, incident management, and response processes are in place. Incident & Escalation Management: Take responsibility for escalations arising from security event monitoring, incident management, and response. Ensure timely resolution and process improvements. SLA & Process Compliance: Ensure that service level agreements (SLAs) are met, while also driving process adherence, continuous improvements, and operational excellence. Governance & Metrics: Establish and refine operational foundations, defining key metrics and KPIs to drive governance, quality, and efficiency. Influence operational change to improve performance. Threat Management & Detection: Lead efforts in threat management, modeling, and hunting. Identify threat vectors and develop use cases and detection rules to enhance security monitoring capabilities. Team Training & Development: Ensure that the team’s skill development and training needs are adequately addressed to maintain cutting-edge security expertise. Cybersecurity Maturity & Resilience: Assist clients in identifying potential threats, vulnerabilities, and deficiencies, advising on measures to enhance their cybersecurity maturity and resilience. Solution Design & Communication: Evaluate client needs, create tailored security solutions, and effectively communicate the value proposition of complex security concepts to both technical and non-technical stakeholders. Security Assessments: Plan and execute IT security assessments of on-premise/cloud IT assets. Understand organizational objectives, policies, and regulations to identify risk areas and prepare comprehensive review programs. Stakeholder Communication: Possess strong communication skills to engage with senior management, board members, technical teams, and key client stakeholders to convey complex security concepts effectively. Sales & Proposal Support: Contribute to sales pursuits, proposals, and the development of security practice eminence. Drive business growth through strategic client relationships. Project Delivery: Lead and deliver complex security projects in a fast-paced, team-driven environment. Knowledge Sharing & Collaboration: Foster a collaborative environment by promoting and participating in forums that enhance the firm’s collective knowledge and assist clients with complex challenges. Enterprise Security Leadership: Provide leadership and strategic direction to the organization’s information security initiatives. Cybersecurity Strategy & Technology Update: Regularly update and refine the cybersecurity strategy to incorporate new technologies and emerging threat information. Client Relationship Management: Establish and maintain strong client relationships to further expand the service portfolio and ensure long-term client success. Job specifications: 1. Qualification: A bachelor’s degree in a related field (e.g., Computer Science, Cybersecurity, or Information Technology) and a minimum of 15 years of relevant work experience. Certifications Certified Information Systems Security Professional (CISSP) or Certified Information Systems Auditor (CISA). Cloud security certifications from major Cloud Service Providers (AWS Certified Solutions Architect, Microsoft Azure Architect, Google Cloud Architect), or Certified Cloud Security Professional (CCSP) / Certificate of Cloud Security Knowledge (CCSK). 2. Desired Skills: Desired Skills & Experience : SOC Expertise: Strong understanding of SOC operations, design, and management. Experience with domain administration, network architecture, and change control procedures. Risk Management Knowledge: Familiarity with IT risk management standards and frameworks, including ISO 31000, NIST Cybersecurity Framework, ISO 27001/27002, GDPR, PCI DSS, SOC 1/SOC 2, COBIT, and HITRUST. Networking & Security Technologies: Knowledge of networking (TCP/IP, OSI model), operating systems (Windows, UNIX, mainframe), security technologies (firewalls, IDS/IPS), and programming languages (C, Java, Perl, Shell). Threat Landscape Awareness: In-depth understanding of cyber-attacks, threat vectors, risk management, and incident response. Security Solutions Proficiency: Hands-on experience with MDR, EDR, XDR, SIEM, Vulnerability Management, IDS/IPS, NTA, UEBA, DLP, and other security technologies. Penetration Testing Tools: Familiarity with penetration testing and application security tools (Kali Linux, Metasploit, Burp Suite, Nessus, NMAP). Security Frameworks & Methodologies: Understanding of OWASP, the MITRE Attack Framework, Cyber Kill Chain, and the SDLC (Software Development Lifecycle). Cloud Security Expertise: Advanced knowledge of cloud security practices and implementations. Vendor/Partner & Client Management: Strong experience in vendor/partner management, client management, and the ability to lead client relationships effectively. Offerings Development: Ability to research and develop innovative security risk-based offerings that meet client needs. Shaping Client Expectations: Expertise in managing and shaping client expectations throughout engagement cycles.
Hyderabad, Bengaluru, Delhi / NCR
INR 20.0 - 35.0 Lacs P.A.
Hybrid
Full Time
Reports To: Country Director Employment Type: Full-Time About Nopal Cyber Nopal Cyber is a next-generation cybersecurity company delivering offensive and defensive security solutions, including MXDR, ASM, Threat Intelligence, and Breach & Attack Simulation. Our mission is to help organizations proactively manage cyber risk and build resilient digital ecosystems. Role Overview We are seeking a dynamic and experienced Sales Leader to drive our growth across India . The ideal candidate will have a strong background in cybersecurity sales, a deep understanding of regional market dynamics, and a proven track record of building and closing enterprise deals. Key Responsibilities Revenue Generation & Pipeline Management Work and build business from GCC accounts across India. Achieve quarterly and annual sales targets for cybersecurity solutions (e.g., MXDR, ASM, Threat Intelligence). Drive net new business and upsell/cross-sell to existing accounts. Build and maintain a healthy sales pipeline through prospecting, networking, and lead follow-up. Identify key verticals and strategic accounts for focused outreach. Work closely with presales, and delivery teams to craft winning proposals. Coordinate with channel partners and resellers where applicable. Stay updated on regional cybersecurity trends, competitor activities, and regulatory changes. Required Skills & Experience 15+ years of enterprise sales experience in cybersecurity or IT services. Strong network and understanding of the GCC companies Proven ability to meet or exceed sales targets in a competitive environment. Excellent communication, negotiation, and presentation skills. Experience with solution selling and consultative sales approaches. Familiarity with cybersecurity domains such as MXDR, ASM, Threat Intelligence, and BAS is a plus. Bachelor's degree in business, Technology, or related field (MBA preferred). What We Offer Competitive compensation and performance-based incentives. Opportunity to lead a high-impact region with strategic importance. Access to cutting-edge cybersecurity solutions and a collaborative team culture. Flexibility and autonomy to shape your regional strategy.
Hyderabad, Delhi / NCR
INR 20.0 - 35.0 Lacs P.A.
Work from Office
Full Time
Reports To: Country Director Employment Type: Full-Time About Nopal Cyber Nopal Cyber is a next-generation cybersecurity company delivering offensive and defensive security solutions, including MXDR, ASM, Threat Intelligence, and Breach & Attack Simulation. Our mission is to help organizations proactively manage cyber risk and build resilient digital ecosystems. Role Overview We are seeking a strategic and results-driven Alliance and Partner Lead to build, manage, and scale our global partner ecosystem. This role is critical to expanding Nopal Cybers market reach through strategic alliances, channel partners, MSSPs, and technology integrations across geogrpahies. Key Responsibilities Develop and execute a comprehensive partner strategy aligned with Nopal Cybers growth objectives. Identify, onboard, and enable new partners (resellers, distributors, MSSPs, GSIs, and technology alliances). Drive joint go-to-market initiatives, co-branded campaigns, and partner-led demand generation. Manage partner relationships, performance metrics, and quarterly business reviews (QBRs). Collaborate to ensure partner success and alignment. Negotiate partnership agreements, incentives, and revenue-sharing models. Represent Nopal Cyber at partner events, conferences, and industry forums. Required Skills & Experience 10+ years of experience in alliance/channel/partner management in cybersecurity or enterprise tech. Strong network of regional and global partners (especially in India, GCC, APAC, and North America). Proven track record of building and scaling partner ecosystems. Excellent negotiation, communication, and relationship-building skills. Familiarity with cybersecurity domains such as MXDR, ASM, Threat Intelligence, and BAS. Bachelors degree in Business, Technology, or related field (MBA preferred). What We Offer Competitive compensation and performance-based incentives. Opportunity to shape and lead a global partner strategy. Access to cutting-edge cybersecurity solutions and a collaborative team culture. Flexibility and autonomy to drive impact.
Gurugram, Delhi / NCR
INR 4.0 - 9.0 Lacs P.A.
Hybrid
Full Time
NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360 platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are each tailored to a clients needs and budget, and external threat analysis, which provides critical intelligence at no-cost, help to democratize cybersecurity by making enterprise-grade defenses and security operations available to organizations of all sizes. NopalCyber lowers the barrier to entry while raising the bar for security and service. We are offering the right individual an opportunity to become a part of the Sales team to offer state-of-the-art services in the Cybersecurity industry. The job typically requires excellent communication skills including active listening, persuasive speaking and strong written communication abilities. Inside sales executives understand the products or services they sell and the target market and competition. They also have good organisational skills, can manage a sales pipeline and provide regular reports on sales activities and results. A successful inside sales executive is self-motivated and goal-oriented and has a passion for sales. Primary responsibilities include: Locating New Sales Opportunities: 1. Use tactics such as cold calling, attending trade shows, and building mailing lists to identify potential customers. 2. Generate leads through proactive outreach. Sales Process Management: 1. Follow up on both cold and warm leads to advance the sales process. 2. Understand and demonstrate the product or service to potential customers. 3. Generate interest with customers to understand services portfolio & align sales meetings. 4. Managing & building accurate customer database Opportunity Identification: 1. Identify and capitalize on opportunities for upselling or cross-selling related products or services. Goal-Oriented Approach: 1. Meet sales goals and objectives established by leadership. 2. Regularly identify new leads/connects & schedule follow-up action plan to generate opportunities/sales meetings Customer Relationship Building: 1. Develop meaningful relationships with customers to encourage trust and loyalty. Marketing Initiatives: 1. Collaborate with marketing teams to align sales efforts with overall company strategies. 2. Effective use of tools like LinkedIn navigator & proficiency in using LinkedIn platform to generate connects & leads. 3. Initiate email campaign ideas and other promotional activities. Skills & Qualifications: 1. Minimum - Bachelor’s degree 2. Experience with CRM software is particularly beneficial as it helps streamline inside sales workflows and improves efficiency. 3. Additionally, experience with sales analytics tools and techniques can be an asset, as data analysis is often part of this role. 4. Understanding of cyber security products/services is an added advantage 5. Knowledge of sales quotas and targets can also be valuable. 6. Time management skills. 7. Attention to detail.
Hyderabad
INR 12.0 - 17.0 Lacs P.A.
Work from Office
Full Time
Job Statement: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360 platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages are tailored to client needs and budgets, with external threat analysis provided at no costdemocratizing access to enterprise-grade cybersecurity for all. We are looking for a high-energy, results-oriented GRC professional with 6 to 10 years of experience , combining expertise in IT and Governance, Risk, and Compliance (GRC) . The candidate will report directly to the CISO’s office and contribute to internal audits and projects executed under CISO’s instructions . Key Responsibilities: Serve as a subject matter expert on information and cybersecurity governance, risk, and compliance (GRC) services and solutions. Execute security assessments of on-premise/cloud IT environments aligned with business objectives and regulatory requirements. Conduct testing and validation of IT security controls, documenting findings and preparing detailed reports. Manage and perform internal audits as per the CISO’s directives , contributing to risk posture improvements and present the metrics to the CISO on a regular basis. Apply knowledge of the Digital Personal Data Protection Act, 2023 , and other global data protection laws. Utilize and manage GRC tools and platforms. Conduct security control assessments for web/mobile applications and enterprise systems. Drive third-party risk management and support client-facing initiatives. Deliver complex GRC projects in dynamic, fast-paced environments. Engage in knowledge-sharing forums to strengthen team capabilities. Continuously enhance the cybersecurity strategy based on evolving threats and technologies. Job Requirements: 1. Qualifications: Bachelor’s degree in Engineering or a related technology discipline. Mandatory Certification : Must possess CISA or ISO 27001 Lead Auditor certification. Additional certifications preferred: ISO 27001 Lead Implementer CISSP, CIPP, CCSK, or CCSP Public Cloud certifications (AWS, Azure, GCP) 2. Experience: 6 to 10 years of total experience with proven exposure to both IT and GRC functions . Experience in internal audits, consulting, and cybersecurity risk advisory. 3. Desired Skills: Deep understanding of information security principles and compliance frameworks. Strong understanding of the IT topology and application development principles Hands-on experience with security tools (e.g., vulnerability scanners, code review platforms). Strong exposure to IT/cybersecurity standards: ISO 27001/27005, NIST CSF, PCI DSS, SOC 1/2, GDPR, COBIT. Excellent communication skills, documentation abilities, and stakeholder engagement. Experience in program and project management within cybersecurity initiatives. 4. Personal Attributes: Self-starter with strong problem-solving skills. Highly motivated and able to work with minimal supervision. Strong prioritization and multitasking abilities under pressure.
Hyderabad, Ahmedabad, Bengaluru
INR 15.0 - 30.0 Lacs P.A.
Hybrid
Full Time
NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360 platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are each tailored to a clients needs and budget, and external threat analysis, which provides critical intelligence at no-cost, help to democratize cybersecurity by making enterprise-grade defenses and security operations available to organizations of all sizes. NopalCyber lowers the barrier to entry while raising the bar for security and service. We are offering the right individual an opportunity to become a part of the Sales team to offer state-of-the-art services in the Cybersecurity industry. We are looking for a proven, high energy, results oriented Cybersecurity regional sales manager to drive our growth for direct sales in Bengaluru/Mumbai/Pune. In this role, the regional Sales Manager will be responsible for achieving specific sales revenue goals. Job Responsibilities: Should have comprehensive understanding of services sales & a proven track record in working on medium to large deals process. Has good network in respective regions with CIO/CTO/CISO community enabling him/her to start immediately with existing connects. Consult with customers and prospects to understand their cybersecurity ecosystem & articulate need for managed security services. Understand our companys service offerings to be able to communicate our unique value proposition. Educate customers on how our services differentiate from our competitors. Deliver presentations, whiteboards, demos, workshops, and other engagements tailored to the specific needs of the prospect. Liaison with technical teams to build scope of work & solution for customers. Build and maintain relationships with existing customers to gather information on ways to advance or improve our services. Remain up to date and be able to explain the latest breaches and threats, and how our services can help protect against them. Channel Partner management work with partners to strengthen sales engagement in the region. Regularly meet partner sales team & management to educate about security services importance & create interest on growth through services sales. Carry sales quota for channel partner & achieve the same every quarter. Effective management of Sales CRM & helping management see revenue forecast clearly Key Attributes: Self Motivated & a Team Player Smart & vocal to manage conversations, negotiations, objections Creative side to identify potential business opportunities Customer first attitude & always available Passionate about Sales & cyber security Qualifications Bachelors/Masters degree required 8+ years experience successfully selling solutions-based technology and service offerings. 3+ years’ experience in sales management Experience selling Cybersecurity solutions/products highly desirable Experience and understanding of one of more of following cybersecurity technologies: MDR, NDR, EDR, EPP, SIEM, Cloud Security, Network Security, Threat Intelligence, Managed Security Services, Security Operations, Digital Forensics & Incident Response, Penetration Testing, Vulnerability Scanning, Security Policies & Procedures Experience and understanding of general IT infrastructure & architecture (networking, LAN/WAN, systems, cloud) Excellent written and verbal communication, consultative and presentation skills Excellent analytical and problem-solving skills
FIND ON MAP
Company Reviews
View ReviewsBrowse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.